Patents by Inventor David Moshe Goldschlag

David Moshe Goldschlag has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11950097
    Abstract: The invention provides a method for managing access to a network resource on a network from a mobile device, the method including the steps of intercepting a data stream from the mobile device attempting to access the network resource, extracting information from the intercepted data stream relating to at least one of the mobile device or a user of the mobile device, accessing at least one of enterprise service based information and third party information regarding at least one of the mobile device or the user of the mobile device, determining whether the mobile device is authorized to access the network resource, preparing an access decision that specifies whether the mobile device is authorized to access the network resource, and storing the access decision in a database on the network.
    Type: Grant
    Filed: August 16, 2021
    Date of Patent: April 2, 2024
    Assignee: Skyhigh Security LLC
    Inventors: Norm Laudermilch, William Supernor, Roman Boroday, David Moshe Goldschlag
  • Publication number: 20220116778
    Abstract: The invention provides a method for managing access to a network resource on a network from a mobile device, the method including the steps of intercepting a data stream from the mobile device attempting to access the network resource, extracting information from the intercepted data stream relating to at least one of the mobile device or a user of the mobile device, accessing at least one of enterprise service based information and third party information regarding at least one of the mobile device or the user of the mobile device, determining whether the mobile device is authorized to access the network resource, preparing an access decision that specifies whether the mobile device is authorized to access the network resource, and storing the access decision in a database on the network.
    Type: Application
    Filed: August 16, 2021
    Publication date: April 14, 2022
    Applicant: McAfee, LLC
    Inventors: Norm Laudermilch, William Supernor, Roman Boroday, David Moshe Goldschlag
  • Patent number: 11159558
    Abstract: A query is received from a particular endpoint device identifying a particular wireless access point encountered by the particular endpoint device. Pre-existing risk assessment data is identified for the identified particular wireless access point and query result data is sent to the particular endpoint device characterizing pre-assessed risk associated with the particular wireless access point. In some instances, the query result data is generated based on the pre-existing risk assessment data. In some instances, pre-existing risk assessment data can be the result of an earlier risk assessment carried-out at least in part by an endpoint device interfacing with and testing the particular wireless access point.
    Type: Grant
    Filed: May 8, 2020
    Date of Patent: October 26, 2021
    Assignee: McAfee, LLC
    Inventors: Prasanna Ganapathi Basavapatna, Satish Kumar Gaddala, Sven Schrecker, David Moshe Goldschlag
  • Publication number: 20200344257
    Abstract: A query is received from a particular endpoint device identifying a particular wireless access point encountered by the particular endpoint device. Pre-existing risk assessment data is identified for the identified particular wireless access point and query result data is sent to the particular endpoint device characterizing pre-assessed risk associated with the particular wireless access point. In some instances, the query result data is generated based on the pre-existing risk assessment data. In some instances, pre-existing risk assessment data can be the result of an earlier risk assessment carried-out at least in part by an endpoint device interfacing with and testing the particular wireless access point.
    Type: Application
    Filed: May 8, 2020
    Publication date: October 29, 2020
    Applicant: McAfee, LLC
    Inventors: Prasanna Ganapathi Basavapatna, Satish Kumar Gaddala, Sven Schrecker, David Moshe Goldschlag
  • Patent number: 10701098
    Abstract: A query is received from a particular endpoint device identifying a particular wireless access point encountered by the particular endpoint device. Pre-existing risk assessment data is identified for the identified particular wireless access point and query result data is sent to the particular endpoint device characterizing pre-assessed risk associated with the particular wireless access point. In some instances, the query result data is generated based on the pre-existing risk assessment data. In some instances, pre-existing risk assessment data can be the result of an earlier risk assessment carried-out at least in part by an endpoint device interfacing with and testing the particular wireless access point.
    Type: Grant
    Filed: August 17, 2015
    Date of Patent: June 30, 2020
    Assignee: McAfee, LLC
    Inventors: Prasanna Ganapathi Basavapatna, Satish Kumar Gaddala, Sven Schrecker, David Moshe Goldschlag
  • Publication number: 20160112450
    Abstract: A query is received from a particular endpoint device identifying a particular wireless access point encountered by the particular endpoint device. Pre-existing risk assessment data is identified for the identified particular wireless access point and query result data is sent to the particular endpoint device characterizing pre-assessed risk associated with the particular wireless access point. In some instances, the query result data is generated based on the pre-existing risk assessment data. In some instances, pre-existing risk assessment data can be the result of an earlier risk assessment carried-out at least in part by an endpoint device interfacing with and testing the particular wireless access point.
    Type: Application
    Filed: August 17, 2015
    Publication date: April 21, 2016
    Applicant: MCAFEE, INC.
    Inventors: Prasanna Ganapathi Basavapatna, Satish Kumar Gaddala, Sven Schrecker, David Moshe Goldschlag
  • Patent number: 9112896
    Abstract: A query is received from a particular endpoint device identifying a particular wireless access point encountered by the particular endpoint device. Pre-existing risk assessment data is identified for the identified particular wireless access point and query result data is sent to the particular endpoint device characterizing pre-assessed risk associated with the particular wireless access point. In some instances, the query result data is generated based on the pre-existing risk assessment data. In some instances, pre-existing risk assessment data can be the result of an earlier risk assessment carried-out at least in part by an endpoint device interfacing with and testing the particular wireless access point.
    Type: Grant
    Filed: March 6, 2014
    Date of Patent: August 18, 2015
    Assignee: McAfee, Inc.
    Inventors: Prasanna Ganapathi Basavapatna, Satish Kumar Gaddala, Sven Schrecker, David Moshe Goldschlag
  • Patent number: 8949993
    Abstract: At least one available wireless access point is identified at a particular location and a connection is established with the available wireless access point. Communication is attempted with a trusted endpoint over the wireless access point and the attempted communication with the trusted endpoint over the wireless access point is monitored to assess risk associated with the wireless access point. Results of the assessment, in some instances, can be reported to an access point risk manager and risk associated with future attempts to use the wireless access point can be assessed based at least in part on the reported assessment results.
    Type: Grant
    Filed: December 28, 2011
    Date of Patent: February 3, 2015
    Assignee: McAfee Inc.
    Inventors: Prasanna Ganapathi Basavapatna, Satish Kumar Gaddala, Sven Schrecker, David Moshe Goldschlag
  • Publication number: 20140250533
    Abstract: A query is received from a particular endpoint device identifying a particular wireless access point encountered by the particular endpoint device. Pre-existing risk assessment data is identified for the identified particular wireless access point and query result data is sent to the particular endpoint device characterizing pre-assessed risk associated with the particular wireless access point. In some instances, the query result data is generated based on the pre-existing risk assessment data. In some instances, pre-existing risk assessment data can be the result of an earlier risk assessment carried-out at least in part by an endpoint device interfacing with and testing the particular wireless access point.
    Type: Application
    Filed: March 6, 2014
    Publication date: September 4, 2014
    Inventors: Prasanna Ganapathi Basavapatna, Satish Kumar Gaddala, Sven Schrecker, David Moshe Goldschlag
  • Patent number: 8677497
    Abstract: A query is received from a particular endpoint device identifying a particular wireless access point encountered by the particular endpoint device. Pre-existing risk assessment data is identified for the identified particular wireless access point and query result data is sent to the particular endpoint device characterizing pre-assessed risk associated with the particular wireless access point. In some instances, the query result data is generated based on the pre-existing risk assessment data. In some instances, pre-existing risk assessment data can be the result of an earlier risk assessment carried-out at least in part by an endpoint device interfacing with and testing the particular wireless access point.
    Type: Grant
    Filed: December 28, 2011
    Date of Patent: March 18, 2014
    Assignee: McAfee, Inc.
    Inventors: Prasanna Ganapathi Basavapatna, Satish Kumar Gaddala, Sven Schrecker, David Moshe Goldschlag
  • Publication number: 20130097711
    Abstract: A query is received from a particular endpoint device identifying a particular wireless access point encountered by the particular endpoint device. Pre-existing risk assessment data is identified for the identified particular wireless access point and query result data is sent to the particular endpoint device characterizing pre-assessed risk associated with the particular wireless access point. In some instances, the query result data is generated based on the pre-existing risk assessment data. In some instances, pre-existing risk assessment data can be the result of an earlier risk assessment carried-out at least in part by an endpoint device interfacing with and testing the particular wireless access point.
    Type: Application
    Filed: December 28, 2011
    Publication date: April 18, 2013
    Inventors: Prasanna Ganapathi Basavapatna, Satish Kumar Gaddala, Sven Schrecker, David Moshe Goldschlag
  • Publication number: 20130097710
    Abstract: At least one available wireless access point is identified at a particular location and a connection is established with the available wireless access point. Communication is attempted with a trusted endpoint over the wireless access point and the attempted communication with the trusted endpoint over the wireless access point is monitored to assess risk associated with the wireless access point. Results of the assessment, in some instances, can be reported to an access point risk manager and risk associated with future attempts to use the wireless access point can be assessed based at least in part on the reported assessment results.
    Type: Application
    Filed: December 28, 2011
    Publication date: April 18, 2013
    Inventors: Prasanna Ganapathi Basavapatna, Satish Kumar Gaddala, Sven Schrecker, David Moshe Goldschlag
  • Patent number: 7698570
    Abstract: A content distribution system and method which prevents unauthorized access to secured content such as movies and music. The system includes a source, a receiver, an authorized security device such as a conditional access module (CAM) for decrypting authorized content and an output device for outputting content. The system can also include a backend for managing accounts and system operations. One aspect of this invention is that the content data is derived from the Internet. The system allows for the verification of authorization to play secured content, the addition of watermarks to the secured content, the conversion of the secured content to a displayable form and the means for preventing output of the secured content.
    Type: Grant
    Filed: October 11, 2006
    Date of Patent: April 13, 2010
    Assignee: Dolby Laboratories Licensing Corporation
    Inventors: Robert Wilhelm Schumann, Richard Whittemore, David Moshe Goldschlag, David William Kravitz, Siu-Leong Iu, Guillaume Mercier, Michael Bergeron, Jack Ehrhardt, Richard Vitkus
  • Publication number: 20090060181
    Abstract: The present invention is a system for securing broadcasting content locally at receiving stations that may be remote to a broadcaster. Embodiments of this invention implement controllable and renewable security measures, compatible with many other content processing and display systems. These security measures may include re-encrypting received broadcast content using locally generated keys, watermarking the received broadcast content, and logging both processing and display of broadcast content.
    Type: Application
    Filed: August 28, 2007
    Publication date: March 5, 2009
    Inventors: Randal Eye, Thomas Siner, Jeffrey Segal, David Moshe Goldschlag, Robert Wilhelm Schumann
  • Patent number: 7277544
    Abstract: The present invention is a system for securing broadcasting content locally at receiving stations that may be remote to a broadcaster. Embodiments of this invention implement controllable and renewable security measures, compatible with many other content processing and display systems. These security measures may include re-encrypting received broadcast content using locally generated keys, watermarking the received broadcast content, and logging both processing and display of broadcast content.
    Type: Grant
    Filed: January 23, 2003
    Date of Patent: October 2, 2007
    Assignee: Cinea, Inc.
    Inventors: Randal Eye, Thomas Siner, Jeffrey Segal, David Moshe Goldschlag, Robert Wilhelm Schumann
  • Publication number: 20020067914
    Abstract: A transport packet generation apparatus and method used in a system which delivers content such as movies and music is disclosed. This invention provides a mechanism for providing and retrieving content on a medium such as a DVD optical disc. One aspect of the present invention provides content by processing and packing data packets onto the medium. A further aspect of the present invention retrieves content by reading data off the medium and processing the data to functionally reconstruct the original data packets for use in the system for delivering content.
    Type: Application
    Filed: June 15, 2001
    Publication date: June 6, 2002
    Inventors: Robert Wilhelm Schumann, Richard Whittemore, David Moshe Goldschlag, David William Kravitz, Siu-Leong Iu, Guillaume Mercier, Michael Bergeron, Jack Ehrhardt, Richard Vitkus
  • Publication number: 20020021805
    Abstract: A content distribution system and method which prevents unauthorized access to secured content such as movies and music. The apparatus includes a source, a receiver, an authorized security device such as a conditional access module (CAM) for decrypting authorized content, an output device for outputting content and a backend for managing accounts and system operations. One aspect of this invention provides a mechanism for providing secured content on a medium such as a DVD optical disc. These devices may verify that there is authorization to play the secured content, add watermarks to the secured content, convert the secured content to a displayable form and provide a means for preventing output of the secured content.
    Type: Application
    Filed: June 15, 2001
    Publication date: February 21, 2002
    Inventors: Robert Wilhelm Schumann, Richard Whittemore, David Moshe Goldschlag, David William Kravitz, Siu-Leong Iu, Guillaume Mercier, Michael Bergeron, Jack Ehrhardt, Richard Vitkus